Analysis

  • max time kernel
    186s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:10

General

  • Target

    41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5.exe

  • Size

    330KB

  • MD5

    a65c9ea6312480a25af1519d2fe7f8ca

  • SHA1

    7f77406aea3f87807fab080e140b93fd0d2b9a19

  • SHA256

    41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5

  • SHA512

    e481484cac7b4df4b1ca4ff02b5bfe43a5a029bdaf193a8822c6db4676e1cdb0c5123d803249e5215e2e1f4f379cb5b6619201d387d8a5394279a378be21fead

  • SSDEEP

    3072:Pd40HStXd+Yy7XCQW4rKMXxgT1uyIdxOnvluXMp3cKAArDZz4N9GhbkUNEkoXe:Pd2dhAKCxgA3o9ucpxyN90vE1e

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5.exe
    "C:\Users\Admin\AppData\Local\Temp\41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5.exe
      "C:\Users\Admin\AppData\Local\Temp\41e757e16ac12eb0d9995efb6c0593b4a34aa4562aec7451bfe5d6fdf5c465d5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:852
  • C:\Windows\SysWOW64\shaderturned.exe
    "C:\Windows\SysWOW64\shaderturned.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\SysWOW64\shaderturned.exe
      "C:\Windows\SysWOW64\shaderturned.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:944

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-55-0x0000000000000000-mapping.dmp
  • memory/852-58-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/852-59-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/852-60-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/852-62-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/944-61-0x0000000000000000-mapping.dmp
  • memory/1140-54-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1140-56-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1140-57-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB